Re: [Cfrg] Safecurves draft

Watson Ladd <watsonbladd@gmail.com> Wed, 08 January 2014 19:07 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2044F1AE403 for <cfrg@ietfa.amsl.com>; Wed, 8 Jan 2014 11:07:36 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.7
X-Spam-Level:
X-Spam-Status: No, score=-1.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, MIME_8BIT_HEADER=0.3, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 21dkCgS2iteq for <cfrg@ietfa.amsl.com>; Wed, 8 Jan 2014 11:07:34 -0800 (PST)
Received: from mail-wg0-x22d.google.com (mail-wg0-x22d.google.com [IPv6:2a00:1450:400c:c00::22d]) by ietfa.amsl.com (Postfix) with ESMTP id 858FC1AE4FD for <cfrg@irtf.org>; Wed, 8 Jan 2014 11:07:34 -0800 (PST)
Received: by mail-wg0-f45.google.com with SMTP id y10so1837920wgg.0 for <cfrg@irtf.org>; Wed, 08 Jan 2014 11:07:24 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type:content-transfer-encoding; bh=4tnHx6H+ZUuXqPXzSzQZwuUbPIBuI8sKJU2e8z15M08=; b=r5YHUILcO6koUXf36wD5rsw0+xk7Xblu1i2EamdKeUJzmkYw9sEjaXXXYcfLIufOb3 Yoai3yq3Mc+obV+l9Gx42ZhMK/sQp0P0jDDRQAzmXxCC+SrfdxZC/rUrLWvzo7lfbv9/ cfX65UQdL4FDBC95UAf0GEwly4i8nfB7HdQMIMp4gVotnPxOxb1fymfeumnq2VCIYhfZ pMOg+OSd7kIaOCz4qW+1KgCyfo6K1TzSURZv5L29bJdnHi7RF0iRIAul2ncUqiZqdN0+ YdoTjKrC9HWRDMkANrw96EHx6OBt6STpo8g0GBKy2hL1gQTYBCB5+rAgN/JxYlPN6yTX s4gA==
MIME-Version: 1.0
X-Received: by 10.180.90.230 with SMTP id bz6mr23031275wib.17.1389208044677; Wed, 08 Jan 2014 11:07:24 -0800 (PST)
Received: by 10.194.242.131 with HTTP; Wed, 8 Jan 2014 11:07:24 -0800 (PST)
In-Reply-To: <52CD9B98.2010208@elzevir.fr>
References: <CACsn0cmPj-=bfwCLJXvHSbOS_U5AfZH2vTWfrVsXwOXF4Y9hcg@mail.gmail.com> <52CD9B98.2010208@elzevir.fr>
Date: Wed, 08 Jan 2014 11:07:24 -0800
Message-ID: <CACsn0c=OqqF4QhW8RH-BD_wtFoBtQKfYWqsGQ0mYDxohk=VbXQ@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: Manuel Pégourié-Gonnard <mpg@elzevir.fr>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Safecurves draft
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 08 Jan 2014 19:07:36 -0000

On Wed, Jan 8, 2014 at 10:40 AM, Manuel Pégourié-Gonnard <mpg@elzevir.fr> wrote:
> On 08/01/2014 18:11, Watson Ladd wrote:
>> draft-ladd-safecurves contains the Safecurves with orders
>> 2^255+\epsilon and higher.
>> I forgot to update the TOC, but that shouldn't stop the substantive
>> conversation.
>>
>> Does anyone object to these curves being approved for IETF standard
>> body use/typos/general nastiness?
>
> I'm in favour of these curves being approved for IETF use.
>
> I think the draft itself, however, should be expanded to go into some details
> about the advantages of the curves and the differences with existing curves.
>
> I have one question about the curves themselves: why are there two Montgomery
> curves over GF(2^383-187)? I thought the curves were chosen by a deterministic
> process, and the smallest 'a' coefficient giving the desired properties was
> always used.

It's because one has an Elligator map and the other does not. Some
applications require
it, but not all.

>
> Also, is it on purpose that you didn't include E-521 in your draft?

I simply copied the safecurves.cr.yp.to list starting at Curve25519.
There is no E-521 on that list.

>
> Manuel.
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg



-- 
"Those who would give up Essential Liberty to purchase a little
Temporary Safety deserve neither  Liberty nor Safety."
-- Benjamin Franklin